Image for Hands-On Application Penetration Testing with Burp Suite

Hands-On Application Penetration Testing with Burp Suite : Use Burp Suite and its features to inspect, detect, and exploit security vulnerabilities in your web applications

See all formats and editions

Test, fuzz, and break web applications and services using Burp Suite's powerful capabilitiesKey FeaturesMaster the skills to perform various types of security tests on your web applicationsGet hands-on experience working with components like scanner, proxy, intruder and much moreDiscover the best-way to penetrate and test web applicationsBook DescriptionBurp suite is a set of graphic tools focused towards penetration testing of web applications.

Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test.

You will be able to configure the client and apply target whitelisting.

You will also learn to setup and configure Android and IOS devices to work with Burp Suite.

The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test.

Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite.

The book will also covers advanced concepts like writing extensions and macros for Burp suite.

Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.

What you will learnSet up Burp Suite and its configurations for an application penetration testProxy application traffic from browsers and mobile devices to the serverDiscover and identify application security issues in various scenariosExploit discovered vulnerabilities to execute commandsExploit discovered vulnerabilities to gain access to data in various datastoresWrite your own Burp Suite plugin and explore the Infiltrator moduleWrite macros to automate tasks in Burp SuiteWho this book is forIf you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you.

It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.

Read More
Special order line: only available to educational & business accounts. Sign In
£32.39 Save 10.00%
RRP £35.99
Product Details
Packt Publishing Limited
178899406X / 9781788994064
Paperback / softback
005.8
28/02/2019
United Kingdom
366 pages
75 x 93 mm
General (US: Trade) Learn More